Analysis

  • max time kernel
    177s
  • max time network
    209s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    05-12-2022 17:53

General

  • Target

    60ea54381bd89812e070a81ee3612f4cd11012e5bceaefb2af561d8c8cb37350.exe

  • Size

    28KB

  • MD5

    0f632fb5df886149dc50e6b5333116e0

  • SHA1

    8c425d08c2d860ac762cb1a6eb28f6b75609139e

  • SHA256

    60ea54381bd89812e070a81ee3612f4cd11012e5bceaefb2af561d8c8cb37350

  • SHA512

    7bdbb38aa751f37e83ede27bae358cdad2a085c15f798eb25cd54722d14187089452b63f21ac26cbf7b3602d722f42dab6000667f12a41112854890233ec8307

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNp1ZG4:Dv8IRRdsxq1DjJcqfB4

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Modifies system certificate store 2 TTPs 10 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\60ea54381bd89812e070a81ee3612f4cd11012e5bceaefb2af561d8c8cb37350.exe
    "C:\Users\Admin\AppData\Local\Temp\60ea54381bd89812e070a81ee3612f4cd11012e5bceaefb2af561d8c8cb37350.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      PID:1904

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    0f5fe30ae3176655493ba9b333ee79da

    SHA1

    e18aa421bf7678221709d2847a2e5ffe598b0933

    SHA256

    b0f85d1657c44b7ac21e644cef9ace059db59acabdf38bc5e00a3c847cfe7e96

    SHA512

    68eaa5c12091bc88f05de9b4584bf6d47eaac7d47de4cef241a8555d781718dddd8a7b2c0e4283bca1c3acc9b8a8865c8dba7a73acec447de0daad03699b95e6

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1904-54-0x0000000000000000-mapping.dmp

  • memory/1904-57-0x0000000076871000-0x0000000076873000-memory.dmp

    Filesize

    8KB

  • memory/1904-60-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1904-62-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1948-58-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1948-59-0x00000000001B0000-0x00000000001B8000-memory.dmp

    Filesize

    32KB

  • memory/1948-61-0x00000000001B0000-0x00000000001B8000-memory.dmp

    Filesize

    32KB